mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
662 lines
34 KiB
JSON
662 lines
34 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-1249",
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A flaw was found in Keycloak's OIDC component in the \"checkLoginIframe,\" which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin validation for incoming messages."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Origin Validation Error",
|
|
"cweId": "CWE-346"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "Red Hat",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Red Hat AMQ Broker 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat build of Keycloak 22",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "22.0.10-1",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "22-13",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "22-16",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat build of Keycloak 22.0.10",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "0:18.0.13-1.redhat_00001.1.el7sso",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 8",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "0:18.0.13-1.redhat_00001.1.el8sso",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 9",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "0:18.0.13-1.redhat_00001.1.el9sso",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "RHEL-8 based Middleware Containers",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "7.6-46",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "RHOSS-1.33-RHEL-8",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-3",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"versions": [
|
|
{
|
|
"version": "1.33.0-5",
|
|
"lessThan": "*",
|
|
"versionType": "rpm",
|
|
"status": "unaffected"
|
|
}
|
|
],
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "RHSSO 7.6.8",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Migration Toolkit for Applications 6",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Migration Toolkit for Applications 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat build of Apicurio Registry",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Data Grid 8",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Decision Manager 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Developer Hub",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Fuse 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat JBoss Data Grid 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat JBoss Enterprise Application Platform 6",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
},
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unknown"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat JBoss Enterprise Application Platform 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat JBoss Enterprise Application Platform 8",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "Red Hat Process Automation 7",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "affected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "streams for Apache Kafka",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "not down converted",
|
|
"x_cve_json_5_version_data": {
|
|
"defaultStatus": "unaffected"
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1860",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1860"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1861",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1861"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1862",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1862"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1864",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1864"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1866",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1866"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1867",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1867"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:1868",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:1868"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:2945",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:2945"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2024:4057",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/errata/RHSA-2024:4057"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1249",
|
|
"refsource": "MISC",
|
|
"name": "https://access.redhat.com/security/cve/CVE-2024-1249"
|
|
},
|
|
{
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262918",
|
|
"refsource": "MISC",
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2262918"
|
|
}
|
|
]
|
|
},
|
|
"work_around": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
|
|
}
|
|
],
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Red Hat would like to thank Adriano M\u00e1rcio Monteiro for reporting this issue."
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"attackComplexity": "LOW",
|
|
"attackVector": "NETWORK",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 7.4,
|
|
"baseSeverity": "HIGH",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "NONE",
|
|
"privilegesRequired": "NONE",
|
|
"scope": "CHANGED",
|
|
"userInteraction": "REQUIRED",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
|
|
"version": "3.1"
|
|
}
|
|
]
|
|
}
|
|
} |